2024-12-12 21:07:30 +00:00

171 lines
7.0 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20191138",
"Version": "oval:org.altlinux.errata:def:20191138",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2019-1138: package `libvorbis` update to version 1.3.6-alt2",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p9"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2019-1138",
"RefURL": "https://errata.altlinux.org/ALT-PU-2019-1138",
"Source": "ALTPU"
},
{
"RefID": "BDU:2020-03313",
"RefURL": "https://bdu.fstec.ru/vul/2020-03313",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03314",
"RefURL": "https://bdu.fstec.ru/vul/2020-03314",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05863",
"RefURL": "https://bdu.fstec.ru/vul/2022-05863",
"Source": "BDU"
},
{
"RefID": "CVE-2017-14160",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-14160",
"Source": "CVE"
},
{
"RefID": "CVE-2018-10392",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-10392",
"Source": "CVE"
},
{
"RefID": "CVE-2018-10393",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-10393",
"Source": "CVE"
}
],
"Description": "This update upgrades libvorbis to version 1.3.6-alt2. \nSecurity Fix(es):\n\n * BDU:2020-03313: Уязвимость функции mapping0_forward (mapping0.c) мультимедийной библиотеки libvorbis, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2020-03314: Уязвимость функции bark_noise_hybridmp (psy.c) мультимедийной библиотеки libvorbis, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05863: Уязвимость функции bark_noise_hybridmp компонента psy.c мультимедийной библиотеки Vorbis, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * CVE-2017-14160: The bark_noise_hybridmp function in psy.c in Xiph.Org libvorbis 1.3.5 allows remote attackers to cause a denial of service (out-of-bounds access and application crash) or possibly have unspecified other impact via a crafted mp4 file.\n\n * CVE-2018-10392: mapping0_forward in mapping0.c in Xiph.Org libvorbis 1.3.6 does not validate the number of channels, which allows remote attackers to cause a denial of service (heap-based buffer overflow or over-read) or possibly have unspecified other impact via a crafted file.\n\n * CVE-2018-10393: bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2019-01-29"
},
"Updated": {
"Date": "2019-01-29"
},
"BDUs": [
{
"ID": "BDU:2020-03313",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119, CWE-125, CWE-787",
"Href": "https://bdu.fstec.ru/vul/2020-03313",
"Impact": "High",
"Public": "20180425"
},
{
"ID": "BDU:2020-03314",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2020-03314",
"Impact": "High",
"Public": "20180425"
},
{
"ID": "BDU:2022-05863",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2022-05863",
"Impact": "High",
"Public": "20170921"
}
],
"CVEs": [
{
"ID": "CVE-2017-14160",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-14160",
"Impact": "High",
"Public": "20170921"
},
{
"ID": "CVE-2018-10392",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-10392",
"Impact": "High",
"Public": "20180426"
},
{
"ID": "CVE-2018-10393",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-10393",
"Impact": "High",
"Public": "20180426"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:9",
"cpe:/o:alt:workstation:9",
"cpe:/o:alt:server:9",
"cpe:/o:alt:server-v:9",
"cpe:/o:alt:education:9",
"cpe:/o:alt:slinux:9",
"cpe:/o:alt:starterkit:p9"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:1001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20191138001",
"Comment": "libvorbis is earlier than 0:1.3.6-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191138002",
"Comment": "libvorbis-devel is earlier than 0:1.3.6-alt2"
}
]
}
]
}
}
]
}